Company Logo



30 Most Innovative Companies To Watch 2020

Stellar Cyber: Our comprehensive security platform provides maximum protection of applications and data wherever they reside

Stellar Cyber: Our comprehensive security platform provides maximum protection of applications and data wherever they reside

In today’s online age, the number of threats to businesses and their customers increases every day. The largest obstacle in cybersecurity is the perpetual security risk that quickly evolves over short periods of time, leaving businesses with a widening gap in manpower and the resources needed to protect their data.

In the past decades, Stellar Cyber has witnessed some significant advances in the detection and management of various cybersecurity threats, but in today’s fast-paced IT world, a new problem has arisen in the world of cybersecurity: companies are often drowning in too much information from too many tools, each of which has its own solution with its own management console.

If you have one or two of these, it’s not a big problem, but once you’ve installed 8, 9 or 10 cybersecurity systems, you have many sets of data, multiple algorithms and management consoles. It truly amounts to being too much of a good thing.

Stellar Cyber’s platform rounds up all of the different datasets and detections from myriad tools and sensors and brings all the cybersecurity analysis into one very powerful and sophisticated centralized management console.

For maximum data protection, Stellar Cyber makes an Open XDR platform to address the data overload problem. Stellar Cyber’s Anywhere Detection & Response (XDR) provides a single pane of glass that presents one centralized view of the entire organization. The platform unifies results from many different security tools under one interface to deliver pervasive protection from complex cyber-attacks anywhere that applications and data reside. It provides an intuitive and powerful GUI that makes analysis efficient and provides full visibility.

Stellar Cyber incorporates dozens of security applications natively and makes them all available through a single interface. And, as an Open-XDR platform, it allows users to leverage existing investments in SIEM, firewalls, CASB, Vulnerability Management tools and other solutions. Essentially, Stellar Cyber is a security hub through which customers can manage their entire security infrastructure through a single pane of glass.

Also, Stellar Cyber uses Machine Learning and Big Data techniques to correlate incoming data and evaluate alerts to slash the number of false positives, so security analysts are far more productive and real security threats are resolved much more quickly. Rather than taking hours or days to spot and eliminate a threat, Stellar Cyber enables analysts to respond in seconds or minutes.

Talking about their services, they have a spectacular line-up. Stellar Cyber’s Interflow™ is designed to build actionable records with rich context for any set of related security events.

Interflow captures network packets, files and server logs in an effort to output a dataset to other tools that is richer than Netflow (too little), significantly lighter weight than PCAP (too big), and fused with context (just right) such as host name, user information, Threat Intelligence and geolocation.

Interflow starts at ingestion. It brings in security infrastructure data through the broadest suite of sensors and agents to literally collect all data from anything, or anywhere data and applications reside–on the network, servers, containers, physical and virtual hosts, on premises, in public clouds and with service providers.Interflow normalizes security data shared between integrated applications and third-party applications, driving single-pane-of-glass visibility and control across security toolsets.

When asked to cite examples on how their platform open detection and response (XDR) is unique, the company said that Stellar Cyber is the only anywhere open detection and response (XDR) platform that comes with built-in multi-tenancy, so you can manage security services for hundreds or thousands of end users, business units or companies with ease. The company’s multi-tenancy features include:

  • Multi-tenant security infrastructure architecture
  • Multi-tier, role-based access for administrators and tenant users
  • Rapid deployment of Stellar Cyber sensors and agents in distributed networks

Stellar Cyber focuses on the medium to large enterprise, with a channel play with managed services providers (MSPs) for smaller organizations. It also partners with vendors of firewalls (Check Point), vulnerability management (Tenable), and automated response for more advanced orchestration functionality in adjacent areas.

Stellar Cyber wants to make its platform available wherever it is needed to address cybersecurity comprehensively, whether in servers, endpoints, applications, containers, websites, SaaS applications, or service providers.

We live in a multi-cloud world, and the enterprise challenge is to deliver tight security across public, private and hybrid clouds as well as virtualized infrastructure. With public cloud services like AWS, Azure and GCP becoming popular choices for applications, sensitive data such as customer or subscriber information become highly attractive targets for malicious actors, and weaknesses in on-premises cloud or virtualization security leave companies more susceptible to attacks.

On premises, virtual environments have become the new norm for deploying servers, but the challenge of security visibility in this environment still exists. Deploying too many security tools in a virtual environment will consume too many resources, and sending every single packet out to external security tools will have I/O and CPU utilization issues. Because of these problems, organizations are constantly challenged with how to scale security infrastructure across virtual infrastructures offered by VMWare, KVM and Hyper-V as well as Docker containers.

Case studies to prove their efficiency

A security service provider, CyFlare, is a top 100 global managed security services provider (MSSP) based outside of Rochester, New York. The company wholesales managed security services to small and mid-sized VARs, MSPs and MSSPs, and brings value to its customers by delivering Security Operations Center (SOC) as-a-service functionality that’s comprehensive, cost-effective, and easy to deploy. CyFlare relies on Stellar Cyber’s solution as the core of its SOC-as-a-service offering. The Stellar Cyber platform unifies more than a dozen different security tools and increases their value by correlating their findings and presenting them on a single interface.

EBSCO Industries, based in Birmingham, Alabama, is one of the largest privately-held companies in the United States. It owns or helps manage roughly 40 small-to-medium businesses (SMBs) across a diverse group of industries, including publishing, manufacturing, real estate, information services, and insurance. As incidents of cyber-attacks against SMBs began to grow, EBSCO’s board of directors wanted to tighten its security posture, and CISO John Graham chose Stellar Cyber as the solution for building an effective Security Operations Center (SOC). Stellar Cyber pulls together EBSCO’s disparate sets of security tools and presents their detections under a single, intuitive interface so analysts can quickly spot and correct issues.see so analysts can quickly spot and correct issues.

Roll the red carpet to the duo

The company was founded in 2015 by Changming Liu (CEO) and Aimei Wei (Sr. VP of Engineering). Several VCs have funded Stellar Cyber including Valley Capital Partners, Big Basin Partners, SIG – Susquehanna and Northern Light Venture Capital.

The founders have been working in cybersecurity for many years. They knew there was an information overload problem happening in every medium-to-large company’s IT department and, in particular, in the security operations center. Changming’s security career started at NetScreen, and he is also the founder of AeroHive. Changming learned that you need great tech and a great GUI – users expect more than just tech today. That is his passion as he leads Stellar Cyber. This is his second startup as founding CEO.

"Our Open-XDR platform helps eliminate the tool fatigue and data overload often cited by security analysts.”


Business News


Recommended News



Most Featured Companies

ciobulletin-aatrix software.jpg ciobulletin-abbey research.jpg ciobulletin-anchin.jpg ciobulletin-croow.jpg ciobulletin-keystone employment group.jpg ciobulletin-opticwise.jpg ciobulletin-outstaffer.jpg ciobulletin-spotzer digital.jpg ciobulletin-virgin incentives.jpg ciobulletin-wool & water.jpg ciobulletin-archergrey.jpg ciobulletin-canon business process services.jpg ciobulletin-cellwine.jpg ciobulletin-digital commerce bank.jpg ciobulletin-epic golf club.jpg ciobulletin-frannexus.jpg ciobulletin-growth institute.jpg ciobulletin-implantica.jpg ciobulletin-kraftpal technologies.jpg ciobulletin-national retail solutions.jpg ciobulletin-pura.jpg ciobulletin-segra.jpg ciobulletin-the keith corporation.jpg ciobulletin-vivolor therapeutics inc.jpg ciobulletin-cox.jpg ciobulletin-lanner.jpg ciobulletin-neuro42.jpg ciobulletin-Susan Semmelmann Interiors.jpg ciobulletin-alpine distilling.jpg ciobulletin-association of black tax professionals.jpg ciobulletin-c2ro.jpg ciobulletin-envirotech vehicles inc.jpg ciobulletin-leafhouse financial.jpg ciobulletin-stormforge.jpg ciobulletin-tedco.jpg ciobulletin-transigma.jpg ciobulletin-retrain ai.jpg
ciobulletin-abacus semiconductor corporation.jpg ciobulletin-agape treatment center.jpg ciobulletin-cloud4wi.jpg ciobulletin-exponential ai.jpg ciobulletin-lexrock ai.jpg ciobulletin-otava.jpg ciobulletin-resecurity.jpg ciobulletin-suisse bank.jpg ciobulletin-wise digital partners.jpg ciobulletin-appranix.jpg ciobulletin-autoreimbursement.jpg ciobulletin-castle connolly.jpg ciobulletin-cgs.jpg ciobulletin-dth expeditors.jpg ciobulletin-form.jpg ciobulletin-geniova.jpg ciobulletin-hot spring it.jpg ciobulletin-kirkman.jpg ciobulletin-matrix applications.jpg ciobulletin-power hero.jpg ciobulletin-rittenhouse.jpg ciobulletin-stt logistics group.jpg ciobulletin-upstream works.jpg ciobulletin-x2engine.jpg ciobulletin-kastle.jpg ciobulletin-logix.jpg ciobulletin-preclinical safety (PCS) consultants ltd.jpg ciobulletin-xcastlabs.jpg ciobulletin-american battery solutions inc.jpg ciobulletin-book4time.jpg ciobulletin-d&l education solutions.jpg ciobulletin-good good natural sweeteners llc.jpg ciobulletin-sigmetrix.jpg ciobulletin-syncari.jpg ciobulletin-tier44 technologies.jpg ciobulletin-xaana.jpg

Latest Magazines

© 2024 CIO Bulletin Inc. All rights reserved.